Canadian government data breach: LockBit ransomware attack

esteria.white

The Canadian government has revealed a data breach resulting from contractor hacks that exposed sensitive information. The Canadian government data breach, which occurred last month on October 19, exposed sensitive information belonging to an undisclosed number of employees.

Affected entities include Brookfield Global Relocation Services (BGRS) and SIRVA Worldwide Relocation & Moving Services, both of which provide location services to government employees.

The Canadian government, upon discovering the violation, quickly opened an investigation into the matter. The compromised information concerns data held by the two companies regarding current and former employees, members of the Canadian Armed Forces and personnel of the Royal Canadian Mounted Police.

Authorities have reported to the Canadian government data breach the Canadian Center for Cyber ​​Security, the Office of the Privacy Commissioner and the Royal Canadian Mounted Police (RCMP).

Canadian government data breach decrypted

Although specific details about those affected remain confidential, preliminary information suggests that data breached in this cyber attack on the Canadian government could concern anyone who used resettlement services as early as 1999.

This potentially includes personal and financial information provided by employees to relocation service companies. THE LockBit ransomware group claimed responsibility for the breach of SIRVA’s systems, disclosing archives containing approximately 1.5 TB of stolen documents.

In response to this violation, the Government of Canada is taking a proactive and cautious approach. It does not wait for the complete analysis of the incident results and offers services such as credit monitoring and the reissuance of valid passports to potentially affected individuals.

This assistance extends to current and former members of the Public Service, RCMP and Canadian Armed Forces who have moved with BGRS or SIRVA Canada within the last 24 years.

Resistance against the cyberattack against the Canadian government

Regular meetings with BGRS and SIRVA Canada are taking place to monitor progress in resolving the issue. The government is committed to conducting a full assessment of the Canadian government data breach and its consequences, ensuring that any vulnerabilities that contribute to the situation are taken care of by relocation service providers.

In the meantime, those who may be affected are urged to take precautionary measures to protect their finances and finances. personal informations online. Recommendations include updating login information, enabling multi-factor authentication (MFA) on affected accounts, and monitoring online financial and personal accounts for unusual activity.

The government advises individuals to report any unauthorized access personal or financial accounts without delay to their financial institution and local police. Cyberattack on Canadian government attributed to LockBit Ransomware group, known for its ransomware-as-a-service (RaaS) operations.

Active for more than four years, the group has extorted approximately $91 million since 2020, according to the US government. LockBit has been identified as the most active global ransomware group and RaaS provider in 2022, impacting organizations around the world.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only and users take full responsibility for their reliance on it. The Cyber ​​Express assumes no responsibility for the accuracy or consequences of the use of this information.

Leave a comment